Wind River Support Network

HomeDefectsLIN6-9466
Fixed

LIN6-9466 : Security Advisory - krb5 - CVE-2014-9421

Created: Feb 25, 2015    Updated: Dec 3, 2018
Resolved Date: Jun 10, 2015
Found In Version: 6.0.0.17
Fix Version: 6.0.0.18
Severity: Standard
Applicable for: Wind River Linux 6
Component/s: Userspace

Description

The auth_gssapi_unwrap_data function in lib/rpc/auth_gssapi_misc.c in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly handle partial XDR deserialization, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via malformed XDR data, as demonstrated by data sent to kadmind.<a href=http://cwe.mitre.org/data/definitions/416.html>CWE-416: Use After Free</a>

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9421

Other Downloads


Live chat
Online